Custom Query (1145 matches)
Results (67 - 69 of 1145)
Ticket | Resolution | Summary | Owner | Reporter |
---|---|---|---|---|
#275 | duplicate | Provide GUI integration with DFS homedir | jdreed | |
Description |
It would be cool if there was an easy way to access one's DFS share from Debathena. smbclient is fine for the command line, but the GUI would be nice. Nautilus does not seem to know how to deal with kerberos authentication. For the record, the smbclient command is: smbclient -k win.mit.edu/dfs -D /profiles/j/joeuser The dfsclient script in the Samba locker is no longer necessary, because smbclient now understands redirection. |
|||
#307 | duplicate | the non-gdm tty "press ctrl-alt-f7 to log in" messages are gone in Jaunty | broder | amb |
Description |
This used to work under intrepid. It's probably something trivial. |
|||
#325 | duplicate | debathena-kerberos-config makes Karmic’s cupsd crash on startup | andersk | |
Description |
anders@balanced-tree:~$ sudo /etc/init.d/cups start * Starting Common Unix Printing System: cupsd cupsd: Child exited on signal 6! [fail] ==> syslog <== Aug 3 04:09:30 balanced-tree cupsd: Libgcrypt error: reading `/proc/sys/crypto/fips_enabled' failed: Permission denied - abort --- /etc/apparmor.d/usr.sbin.cupsd.debathena-orig 2009-07-11 12:38:05.000000000 -0400 +++ /etc/apparmor.d/usr.sbin.cupsd.debathena 2009-04-30 08:16:09.000000000 -0400 @@ -62,5 +62,4 @@ @{PROC}/*/net/ r, @{PROC}/*/net/** r, - @{PROC}/sys/crypto/** r, /sys/** r, /usr/bin/* ixr, @@ -118,4 +117,5 @@ # Kerberos authentication /etc/krb5.conf r, + /etc/krb5.conf.debathena r, deny /etc/krb5.conf w, /etc/krb5.keytab rk, @@ -141,7 +141,4 @@ capability setuid, - # unfortunate, but required for when $HOME is 700 - capability dac_override, - /bin/dash ixr, /bin/bash ixr, |
Note: See TracQuery
for help on using queries.